EP2778952A4 - Dispositif de base de données, procédé et programme - Google Patents

Dispositif de base de données, procédé et programme

Info

Publication number
EP2778952A4
EP2778952A4 EP12848480.5A EP12848480A EP2778952A4 EP 2778952 A4 EP2778952 A4 EP 2778952A4 EP 12848480 A EP12848480 A EP 12848480A EP 2778952 A4 EP2778952 A4 EP 2778952A4
Authority
EP
European Patent Office
Prior art keywords
program
database device
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP12848480.5A
Other languages
German (de)
English (en)
Other versions
EP2778952A1 (fr
EP2778952B1 (fr
Inventor
Kengo Mori
Satoshi Obana
Jun Furukawa
Isamu Teranishi
Toshiyuki Isshiki
Toshinori Araki
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
NEC Corp
Original Assignee
NEC Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by NEC Corp filed Critical NEC Corp
Publication of EP2778952A1 publication Critical patent/EP2778952A1/fr
Publication of EP2778952A4 publication Critical patent/EP2778952A4/fr
Application granted granted Critical
Publication of EP2778952B1 publication Critical patent/EP2778952B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
EP12848480.5A 2011-11-11 2012-11-09 Dispositif de base de données, procédé et programme Active EP2778952B1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2011247909 2011-11-11
PCT/JP2012/079126 WO2013069770A1 (fr) 2011-11-11 2012-11-09 Dispositif de base de données, procédé et programme

Publications (3)

Publication Number Publication Date
EP2778952A1 EP2778952A1 (fr) 2014-09-17
EP2778952A4 true EP2778952A4 (fr) 2015-04-22
EP2778952B1 EP2778952B1 (fr) 2017-06-28

Family

ID=48290137

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12848480.5A Active EP2778952B1 (fr) 2011-11-11 2012-11-09 Dispositif de base de données, procédé et programme

Country Status (4)

Country Link
US (1) US9600677B2 (fr)
EP (1) EP2778952B1 (fr)
JP (1) JP6048414B2 (fr)
WO (1) WO2013069770A1 (fr)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8775823B2 (en) 2006-12-29 2014-07-08 Commvault Systems, Inc. System and method for encrypting secondary copies of data
US9087209B2 (en) * 2012-09-26 2015-07-21 Protegrity Corporation Database access control
WO2014092105A1 (fr) * 2012-12-12 2014-06-19 日本電気株式会社 Dispositif de recherche dans une base de données, procédé de recherche dans une base de données et programme
US9483655B2 (en) 2013-03-12 2016-11-01 Commvault Systems, Inc. File backup with selective encryption
US9405928B2 (en) 2014-09-17 2016-08-02 Commvault Systems, Inc. Deriving encryption rules based on file content
US9516065B2 (en) * 2014-12-23 2016-12-06 Freescale Semiconductor, Inc. Secure communication device and method
JP6186387B2 (ja) * 2015-03-19 2017-08-23 株式会社日立製作所 秘匿データ処理システム
WO2016179525A1 (fr) * 2015-05-07 2016-11-10 ZeroDB, Inc. Base de données à connaissance nulle
KR102245886B1 (ko) * 2015-08-20 2021-04-28 에스케이텔레콤 주식회사 협력형으로 개인정보를 보호하는 통신환경에서의 분석서버 및 분석서버의 동작 방법, 서비스제공장치 및 서비스제공장치의 동작 방법
US10742628B2 (en) * 2016-08-11 2020-08-11 Unisys Corporation Secured cloud storage broker with enhanced security
US10601593B2 (en) * 2016-09-23 2020-03-24 Microsoft Technology Licensing, Llc Type-based database confidentiality using trusted computing
KR101983120B1 (ko) * 2016-11-25 2019-05-31 주식회사 실크로드소프트 데이터베이스의 이중화를 위한 방법
JP2018128602A (ja) * 2017-02-09 2018-08-16 日本電気株式会社 暗号化データベース管理装置、暗号化データベース管理方法、暗号化データベース管理プログラムおよび暗号化データベース管理システム
CN107392014B (zh) * 2017-06-23 2021-04-30 复旦大学 基于数据库结构随机变化的sql注入防御方法和系统
US11074997B2 (en) * 2018-01-23 2021-07-27 Statum Systems Inc. Multi-modal encrypted messaging system
US10893505B2 (en) 2018-01-23 2021-01-12 Statum Systems Inc. Enhanced pager network
TW202030671A (zh) * 2019-02-01 2020-08-16 和碩聯合科技股份有限公司 資料分析系統與資料分析方法
CN111200613B (zh) * 2020-01-07 2022-06-07 北京链道科技有限公司 一种基于端到端模型的代码可信执行方法
JP6867718B1 (ja) * 2020-02-20 2021-05-12 Eaglys株式会社 情報処理システム、情報処理装置、情報処理方法、および、情報処理プログラム
US11222134B2 (en) * 2020-03-04 2022-01-11 Sotero, Inc. System and methods for data encryption and application-agnostic querying of encrypted data
US11501014B2 (en) * 2020-05-07 2022-11-15 International Business Machines Corporation Secure data replication in distributed data storage environments
US11501013B1 (en) 2021-07-09 2022-11-15 Sotero, Inc. Autonomous machine learning methods for detecting and thwarting malicious database access
JP7011874B1 (ja) 2021-09-23 2022-01-27 Eaglys株式会社 データ共有システム、データ共有方法およびデータ共有プログラム

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040243799A1 (en) * 2003-05-30 2004-12-02 Hacigumus Vahit Hakan Query optimization in encrypted database systems
US20040243816A1 (en) * 2003-05-30 2004-12-02 International Business Machines Corporation Querying encrypted data in a relational database system
US20050147246A1 (en) * 2004-01-05 2005-07-07 Rakesh Agrawal System and method for fast querying of encrypted databases

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7111005B1 (en) 2000-10-06 2006-09-19 Oracle International Corporation Method and apparatus for automatic database encryption
JP2002169808A (ja) 2000-11-30 2002-06-14 Hitachi Ltd セキュアマルチデータベースシステム
US20040260921A1 (en) * 2002-07-18 2004-12-23 Treadwell William S. Cryptographic method, system and engine for enciphered message transmission
JP2004234344A (ja) * 2003-01-30 2004-08-19 Kddi Corp データベースアクセスシステム
US8666065B2 (en) * 2003-02-07 2014-03-04 Britesmart Llc Real-time data encryption
JP4395611B2 (ja) 2003-10-28 2010-01-13 独立行政法人情報通信研究機構 暗号化データベース検索装置および方法ならびに暗号化データベース検索プログラム
US20060005017A1 (en) * 2004-06-22 2006-01-05 Black Alistair D Method and apparatus for recognition and real time encryption of sensitive terms in documents
US8171307B1 (en) * 2006-05-26 2012-05-01 Netapp, Inc. Background encryption of disks in a large cluster
US8284944B2 (en) * 2008-03-13 2012-10-09 International Business Machines Corporation Unified and persistent system and method for automatic configuration of encryption
US20100146299A1 (en) * 2008-10-29 2010-06-10 Ashwin Swaminathan System and method for confidentiality-preserving rank-ordered search
US8165305B2 (en) * 2008-12-08 2012-04-24 Harrison Corporation Enhanced relational database security through encryption of table indices
KR101371608B1 (ko) * 2011-10-10 2014-03-14 주식회사 알티베이스 Dbms 및 데이터베이스에서 암호화 방법

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040243799A1 (en) * 2003-05-30 2004-12-02 Hacigumus Vahit Hakan Query optimization in encrypted database systems
US20040243816A1 (en) * 2003-05-30 2004-12-02 International Business Machines Corporation Querying encrypted data in a relational database system
US20050147246A1 (en) * 2004-01-05 2005-07-07 Rakesh Agrawal System and method for fast querying of encrypted databases

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
HAKAN HACIGÜMÜS ET AL: "Executing SQL over Encrypted Data in the Database-Service-Provider Model", PROCEEDINGS OF THE ACM SIGMOD INTERNATIONAL CONFERENCE ON MANAGEMENT OF DATA : JUNE 3 - 6, 2002, MADISON, ASSOCIATION FOR COMPUTING MACHINERY, NEW YORK, NY, US, 1 June 2002 (2002-06-01), pages 216 - 227, XP002306244, ISBN: 978-1-58113-497-1 *
See also references of WO2013069770A1 *

Also Published As

Publication number Publication date
WO2013069770A1 (fr) 2013-05-16
EP2778952A1 (fr) 2014-09-17
US9600677B2 (en) 2017-03-21
US20140325217A1 (en) 2014-10-30
JP6048414B2 (ja) 2016-12-21
JPWO2013069770A1 (ja) 2015-04-02
EP2778952B1 (fr) 2017-06-28

Similar Documents

Publication Publication Date Title
EP2778952A4 (fr) Dispositif de base de données, procédé et programme
EP2778951A4 (fr) Système, procédé et programme de chiffrement de base de données
EP2789977A4 (fr) Dispositif, procédé et programme pour calcul de plage accessible
EP2765075A4 (fr) Dispositif, programme ainsi que procédé d'affichage
EP2759938A4 (fr) Dispositif de gestion d'opération, procédé de gestion d'opération et programme
EP2669589A4 (fr) Dispositif de commande, procédé de commande et programme associé
EP2737692A4 (fr) Dispositif de commande, procédé de commande et programme
EP2677490A4 (fr) Dispositif, programme et procédé d'authentification
EP2738975A4 (fr) Dispositif de chiffrement, procédé de chiffrement et programme de chiffrement
EP2688009A4 (fr) Dispositif de vérification, programme de vérification et procédé de vérification
EP2750041A4 (fr) Dispositif de gestion de fonctionnement, procédé de gestion de fonctionnement et programme associé
EP2733674A4 (fr) Dispositif, procédé et programme d'affichage d'objet
EP2725528A4 (fr) Dispositif de prédiction, procédé de prédiction et programme de prédiction
EP2717584A4 (fr) Dispositif et procédé d'affichage, et programme associé
EP2733675A4 (fr) Dispositif, procédé et programme d'affichage d'objet
EP2698762A4 (fr) Dispositif de détection de paupière, procédé de détection de paupière et programme
EP2902939A4 (fr) Dispositif de vérification de programme, procédé de vérification de programme et programme de vérification de programme
GB201410752D0 (en) Authentication method, authentication device, and authentication program
EP2933732A4 (fr) Dispositif de recherche dans une base de données, procédé de recherche dans une base de données et programme
GB2509651B (en) Object designation method, device and computer program
EP2725440A4 (fr) Dispositif de prédiction, procédé de prédiction et programme de prédiction
EP2763096A4 (fr) Dispositif de prévision de demande, procédé de prévision de demande et programme de prévision de demande
EP2677444A4 (fr) Dispositif de simulation, procédé de simulation et programme
EP2717583A4 (fr) Dispositif et procédé d'affichage, et programme associé
EP2605115A4 (fr) Dispositif d'affichage, procédé d'affichage et programme

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140605

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20150323

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20060101ALI20150317BHEP

Ipc: G06F 17/30 20060101AFI20150317BHEP

Ipc: G09C 1/00 20060101ALI20150317BHEP

Ipc: G06F 12/00 20060101ALI20150317BHEP

Ipc: G06F 21/62 20130101ALI20150317BHEP

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20161220

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAJ Information related to disapproval of communication of intention to grant by the applicant or resumption of examination proceedings by the epo deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR1

GRAL Information related to payment of fee for publishing/printing deleted

Free format text: ORIGINAL CODE: EPIDOSDIGR3

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

GRAR Information related to intention to grant a patent recorded

Free format text: ORIGINAL CODE: EPIDOSNIGR71

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

RIN1 Information on inventor provided before grant (corrected)

Inventor name: ISSHIKI, TOSHIYUKI

Inventor name: MORI, KENGO

Inventor name: FURUKAWA, JUN

Inventor name: OBANA, SATOSHI

Inventor name: TERANISHI, ISAMU

Inventor name: ARAKI, TOSHINORI

INTC Intention to grant announced (deleted)
INTG Intention to grant announced

Effective date: 20170517

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 905447

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170715

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602012034054

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170928

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170929

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20170628

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG4D

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 905447

Country of ref document: AT

Kind code of ref document: T

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170928

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20171028

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602012034054

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

26N No opposition filed

Effective date: 20180329

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171109

REG Reference to a national code

Ref country code: FR

Ref legal event code: ST

Effective date: 20180731

Ref country code: BE

Ref legal event code: MM

Effective date: 20171130

REG Reference to a national code

Ref country code: IE

Ref legal event code: MM4A

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MT

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171109

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171109

Ref country code: FR

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602012034054

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: G06F0017300000

Ipc: G06F0016000000

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20171130

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: HU

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT; INVALID AB INITIO

Effective date: 20121109

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: CY

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: TR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20170628

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: GB

Payment date: 20231123

Year of fee payment: 12

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20231121

Year of fee payment: 12